Ubuntu 6127-1: Linux kernel vulnerabilities
Several security issues were fixed in the Linux kernel.
Several security issues were fixed in the Linux kernel.
The People of WordPress feature series goes to Italy to interview web designer, photographer and translator Stefano Cassone.
An update for qatzip is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
An update for pcs is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
Updated Satellite 6.13 packages that fixes important security bugs and several regular bugs are now available for Red Hat Satellite. 2. Relevant releases/architectures: Red Hat Satellite 6.13 for RHEL 8 – noarch
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,
Security fix for CVE-2023-24329
Security fix for CVE-2023-24329
Fix for CVE-2023-24329
Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit. CVE-2023-0464
Several security issues were fixed in libvirt.
It was discovered that there was a potential buffer overflow and denial of service vulnerabilty in the gdhcp client implementation of connman, a command-line network manager designed for use on embedded devices.
LuaTeX (TeX Live) could be made to run programs as your login if it compiled a specially crafted TeX file.
hawk could be made to crash if it opened a specially crafted file.
Security fix for CVE-2023-24329
– Update to upstream 2.1-40. 20230516 – Addition of 06-6c-01/0x10 (ICL-D B0) microcode at revision 0x1000230; – Addition of 06-8f-04/0x87 (SPR-SP E0/S1) microcode at revision 0x2b000461; – Addition of 06-8f-04/0x10 microcode at revision 0x2c0001d1; – Addition of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-04) at revision 0x2b000461; – Addition of 06-8f-05/0x10
Perl could be made to install modules from untrusted sources.
Several security issues were fixed in Sudo.
Update bottles to 51.6 and release final dependency vkbasalt-cli
Update bottles to 51.6 and release final dependency vkbasalt-cli
Two security issues were discocvered in LibreOffice, which could potentially result in the execution of arbitrary code when loading a malformed spreadsheet document or unacknowlegded loading of linked documents within a floating frame.
Update to 1.19.1. Fixes CVE-2023-32067, CVE-2023-31130, CVE-2023-31147, CVE-2023-31124
Update to 0.10.5 (CVE-2023-1667 CVE-2023-2283)
Several vulnerabilities were discovered in libraw, a library for reading RAW files obtained from digital photo cameras, which may result in denial of service or the execution of arbitrary code if specially crafted files are processed.
Jose Gomez discovered that the Catalog API endpoint in the Docker registry implementation did not sufficiently enforce limits, which could result in denial of service.
May 27, 2023, marks exactly 20 years since Matt Mullenweg and Mike Little forked b2/cafelog to create WordPress Version 0.70. Quite a bit has taken place in the past 20 years, and imagine how much more we can accomplish together in the next 20!
– Update the sequoia-openpgp crate to version 1.16.0. – Update the nettle crate to version 7.3.0. – Update the nettle-sys crate to version 2.2.0. – Update the buffered-reader crate to version 1.2.0. Version 1.16.0 of the sequoia-openpgp crate fixes some issues in parsing code, which could lead to attempted out-of- bounds accesses that result in crashes due to bounds checks which are included
– Update the sequoia-openpgp crate to version 1.16.0. – Update the nettle crate to version 7.3.0. – Update the nettle-sys crate to version 2.2.0. – Update the buffered-reader crate to version 1.2.0. Version 1.16.0 of the sequoia-openpgp crate fixes some issues in parsing code, which could lead to attempted out-of- bounds accesses that result in crashes due to bounds checks which are included
Multiple issues were found in GPAC multimedia framework, whcih could result in denial of service or potentially the execution of arbitrary code. For the stable distribution (bullseye), these problems have been fixed in
An issue has been found in sniproxy, a transparent TLS and HTTP layer 4 proxy with SNI support. Due to bad handling of wildcard backend hosts, a crafted HTTP or TLS packet might lead to remote arbitrary code execution.
58 queries. 8.75 mb Memory usage. 0.578 seconds.